News

Tuesday, October 09, 2012

ubuntu-security-announce Digest, Vol 97, Issue 5

Send ubuntu-security-announce mailing list submissions to
ubuntu-security-announce@lists.ubuntu.com

To subscribe or unsubscribe via the World Wide Web, visit
https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce
or, via email, send a message with subject or body 'help' to
ubuntu-security-announce-request@lists.ubuntu.com

You can reach the person managing the list at
ubuntu-security-announce-owner@lists.ubuntu.com

When replying, please edit your Subject line so it is more specific
than "Re: Contents of ubuntu-security-announce digest..."


Today's Topics:

1. [USN-1598-1] Linux kernel vulnerability (John Johansen)
2. [USN-1599-1] Linux kernel (OMAP4) vulnerability (John Johansen)


----------------------------------------------------------------------

Message: 1
Date: Tue, 09 Oct 2012 01:10:22 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1598-1] Linux kernel vulnerability
Message-ID: <5073DBEE.8050408@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1598-1
October 09, 2012

linux vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 8.04 LTS

Summary:

Several security issues were fixed in the kernel.

Software Description:
- linux: Linux kernel

Details:

An error was discovered in the Linux kernel's network TUN/TAP device
implementation. A local user with access to the TUN/TAP interface (which is
not available to unprivileged users until granted by a root user) could
exploit this flaw to crash the system or potential gain administrative
privileges.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 8.04 LTS:
linux-image-2.6.24-32-386 2.6.24-32.105
linux-image-2.6.24-32-generic 2.6.24-32.105
linux-image-2.6.24-32-hppa32 2.6.24-32.105
linux-image-2.6.24-32-hppa64 2.6.24-32.105
linux-image-2.6.24-32-itanium 2.6.24-32.105
linux-image-2.6.24-32-lpia 2.6.24-32.105
linux-image-2.6.24-32-lpiacompat 2.6.24-32.105
linux-image-2.6.24-32-mckinley 2.6.24-32.105
linux-image-2.6.24-32-openvz 2.6.24-32.105
linux-image-2.6.24-32-powerpc 2.6.24-32.105
linux-image-2.6.24-32-powerpc-smp 2.6.24-32.105
linux-image-2.6.24-32-powerpc64-smp 2.6.24-32.105
linux-image-2.6.24-32-rt 2.6.24-32.105
linux-image-2.6.24-32-server 2.6.24-32.105
linux-image-2.6.24-32-sparc64 2.6.24-32.105
linux-image-2.6.24-32-sparc64-smp 2.6.24-32.105
linux-image-2.6.24-32-virtual 2.6.24-32.105
linux-image-2.6.24-32-xen 2.6.24-32.105

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1598-1
CVE-2012-2136

Package Information:
https://launchpad.net/ubuntu/+source/linux/2.6.24-32.105

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 897 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121009/c6c802b3/attachment-0001.pgp>

------------------------------

Message: 2
Date: Tue, 09 Oct 2012 01:27:51 -0700
From: John Johansen <john.johansen@canonical.com>
To: ubuntu-security-announce@lists.ubuntu.com
Subject: [USN-1599-1] Linux kernel (OMAP4) vulnerability
Message-ID: <5073E007.8090606@canonical.com>
Content-Type: text/plain; charset="iso-8859-1"

==========================================================================
Ubuntu Security Notice USN-1599-1
October 09, 2012

linux-ti-omap4 vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 12.04 LTS

Summary:

The system could be made to run actions or potentially programs as an
administrator.

Software Description:
- linux-ti-omap4: Linux kernel for OMAP4

Details:

Pablo Neira Ayuso discovered a flaw in the credentials of netlink messages.
An unprivileged local attacker could exploit this by getting a netlink
based service, that relies on netlink credentials, to perform privileged
actions.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 12.04 LTS:
linux-image-3.2.0-1420-omap4 3.2.0-1420.27

After a standard system update you need to reboot your computer to make
all the necessary changes.

ATTENTION: Due to an unavoidable ABI change the kernel updates have
been given a new version number, which requires you to recompile and
reinstall all third party kernel modules you might have installed. If
you use linux-restricted-modules, you have to update that package as
well to get modules which work with the new kernel version. Unless you
manually uninstalled the standard kernel metapackages (e.g. linux-generic,
linux-server, linux-powerpc), a standard system upgrade will automatically
perform this as well.

References:
http://www.ubuntu.com/usn/usn-1599-1
CVE-2012-3520

Package Information:
https://launchpad.net/ubuntu/+source/linux-ti-omap4/3.2.0-1420.27

-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 897 bytes
Desc: OpenPGP digital signature
URL: <https://lists.ubuntu.com/archives/ubuntu-security-announce/attachments/20121009/8543191a/attachment-0001.pgp>

------------------------------

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce


End of ubuntu-security-announce Digest, Vol 97, Issue 5
*******************************************************

No comments:

Blog Archive